Lucene search

K

BrainCert – HTML5 Virtual Classroom Security Vulnerabilities

cve
cve

CVE-2024-22267

VMware Workstation and Fusion contain a use-after-free vulnerability in the vbluetooth device. A malicious actor with local administrative privileges on a virtual machine may exploit this issue to execute code as the virtual machine's VMX process running on the...

9.3CVSS

9.1AI Score

0.001EPSS

2024-05-14 04:16 PM
35
cve
cve

CVE-2023-46280

A vulnerability has been identified in S7-PCT (All versions), Security Configuration Tool (SCT) (All versions), SIMATIC Automation Tool (All versions), SIMATIC BATCH V9.1 (All versions), SIMATIC NET PC Software (All versions), SIMATIC PCS 7 V9.1 (All versions), SIMATIC PDM V9.2 (All versions),...

6.5CVSS

6.5AI Score

0.0004EPSS

2024-05-14 04:15 PM
33
nvd
nvd

CVE-2023-46280

A vulnerability has been identified in S7-PCT (All versions), Security Configuration Tool (SCT) (All versions), SIMATIC Automation Tool (All versions), SIMATIC BATCH V9.1 (All versions), SIMATIC NET PC Software (All versions), SIMATIC PCS 7 V9.1 (All versions), SIMATIC PDM V9.2 (All versions),...

6.5CVSS

6.2AI Score

0.0004EPSS

2024-05-14 04:15 PM
1
thn
thn

VMware Patches Severe Security Flaws in Workstation and Fusion Products

Multiple security flaws have been disclosed in VMware Workstation and Fusion products that could be exploited by threat actors to access sensitive information, trigger a denial-of-service (DoS) condition, and execute code under certain circumstances. The four vulnerabilities impact Workstation...

9.3CVSS

7.5AI Score

0.001EPSS

2024-05-14 03:49 PM
10
nvd
nvd

CVE-2024-4398

The HTML5 Audio Player- Best WordPress Audio Player Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's widgets in all versions up to, and including, 2.2.19 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it...

6.4CVSS

5.9AI Score

0.001EPSS

2024-05-14 03:43 PM
1
cve
cve

CVE-2024-4398

The HTML5 Audio Player- Best WordPress Audio Player Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's widgets in all versions up to, and including, 2.2.19 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it...

6.4CVSS

5.7AI Score

0.001EPSS

2024-05-14 03:43 PM
8
nvd
nvd

CVE-2023-49781

NocoDB is software for building databases as spreadsheets. Prior to 0.202.9, a stored cross-site scripting vulnerability exists within the Formula virtual cell comments functionality. The nc-gui/components/virtual-cell/Formula.vue displays a v-html tag with the value of "urls" whose contents are...

7.3CVSS

6.7AI Score

0.0004EPSS

2024-05-14 02:06 PM
osv
osv

CVE-2023-49781

NocoDB is software for building databases as spreadsheets. Prior to 0.202.9, a stored cross-site scripting vulnerability exists within the Formula virtual cell comments functionality. The nc-gui/components/virtual-cell/Formula.vue displays a v-html tag with the value of "urls" whose contents are...

7.3CVSS

5.5AI Score

0.0004EPSS

2024-05-14 02:06 PM
5
cvelist
cvelist

CVE-2024-22270

VMware Workstation and Fusion contain an information disclosure vulnerability in the Host Guest File Sharing (HGFS) functionality. A malicious actor with local administrative privileges on a virtual machine may be able to read privileged information contained in hypervisor memory from a virtual...

7.1CVSS

7.6AI Score

0.001EPSS

2024-05-14 12:59 PM
1
cvelist
cvelist

CVE-2024-22269

VMware Workstation and Fusion contain an information disclosure vulnerability in the vbluetooth device. A malicious actor with local administrative privileges on a virtual machine may be able to read privileged information contained in hypervisor memory from a virtual...

7.1CVSS

7.6AI Score

0.001EPSS

2024-05-14 12:59 PM
vulnrichment
vulnrichment

CVE-2024-22269

VMware Workstation and Fusion contain an information disclosure vulnerability in the vbluetooth device. A malicious actor with local administrative privileges on a virtual machine may be able to read privileged information contained in hypervisor memory from a virtual...

7.1CVSS

6AI Score

0.001EPSS

2024-05-14 12:59 PM
cvelist
cvelist

CVE-2024-22268

VMware Workstation and Fusion contain a heap buffer-overflow vulnerability in the Shader functionality. A malicious actor with non-administrative access to a virtual machine with 3D graphics enabled may be able to exploit this vulnerability to create a denial of service...

7.1CVSS

8AI Score

0.001EPSS

2024-05-14 12:58 PM
cvelist
cvelist

CVE-2024-22267

VMware Workstation and Fusion contain a use-after-free vulnerability in the vbluetooth device. A malicious actor with local administrative privileges on a virtual machine may exploit this issue to execute code as the virtual machine's VMX process running on the...

9.3CVSS

9.5AI Score

0.001EPSS

2024-05-14 12:58 PM
vulnrichment
vulnrichment

CVE-2024-22267

VMware Workstation and Fusion contain a use-after-free vulnerability in the vbluetooth device. A malicious actor with local administrative privileges on a virtual machine may exploit this issue to execute code as the virtual machine's VMX process running on the...

9.3CVSS

7.2AI Score

0.001EPSS

2024-05-14 12:58 PM
1
ics
ics

Rockwell Automation FactoryTalk Remote Access

View CSAF 1. EXECUTIVE SUMMARY CVSS v4 7.0 ATTENTION: Low attack complexity Vendor: Rockwell Automation Equipment: Factory Talk Remote Access Vulnerability: Unquoted Search Path or Element 2. RISK EVALUATION Successful exploitation of this vulnerability could allow an attacker to enter a...

7.5CVSS

7.5AI Score

0.0004EPSS

2024-05-14 12:00 PM
17
ics
ics

SUBNET PowerSYSTEM Center

View CSAF 1. EXECUTIVE SUMMARY CVSS v4 8.6 ATTENTION: Low attack complexity Vendor: Subnet Solutions Inc. Equipment: PowerSYSTEM Center Vulnerabilities: Reliance on Insufficiently Trustworthy Component 2. RISK EVALUATION Successful exploitation of the vulnerabilities in components used by...

8.4CVSS

8.1AI Score

0.0004EPSS

2024-05-14 12:00 PM
10
vulnrichment
vulnrichment

CVE-2023-46280

A vulnerability has been identified in S7-PCT (All versions), Security Configuration Tool (SCT) (All versions), SIMATIC Automation Tool (All versions), SIMATIC BATCH V9.1 (All versions), SIMATIC NET PC Software (All versions), SIMATIC PCS 7 V9.1 (All versions), SIMATIC PDM V9.2 (All versions),...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-05-14 10:01 AM
mskb
mskb

May 14, 2024—KB5037770 (OS Build 22000.2960)

May 14, 2024—KB5037770 (OS Build 22000.2960) For information about Windows update terminology, see the article about the types of Windows updates and the monthly quality update types. For an overview of Windows 11, version 21H2, see its update history page. Note Follow @WindowsUpdate to find out...

8.8CVSS

7.3AI Score

0.008EPSS

2024-05-14 07:00 AM
44
mskb
mskb

May 14, 2024—KB5037771 (OS Builds 22621.3593 and 22631.3593)

May 14, 2024—KB5037771 (OS Builds 22621.3593 and 22631.3593) For information about Windows update terminology, see the article about the types of Windows updates and the monthly quality update types. For an overview of Windows 11, version 23H2, see its update history page. Note Follow...

8.8CVSS

7.7AI Score

0.008EPSS

2024-05-14 07:00 AM
35
mskb
mskb

May 14, 2024—KB5037781 (OS Build 25398.887)

May 14, 2024—KB5037781 (OS Build 25398.887) For information about Windows update terminology, see the article about the types of Windows updates and the monthly quality update types. For an overview of Windows Server, version 23H2, see its update history page. Improvements This security update...

8.8CVSS

7AI Score

0.008EPSS

2024-05-14 07:00 AM
26
mskb
mskb

May 14, 2024—KB5037782 (OS Build 20348.2461)

May 14, 2024—KB5037782 (OS Build 20348.2461) For information about Windows update terminology, see the article about the types of Windows updates and the monthly quality update types. For an overview of Windows Server 2022, see its update history page. Note Follow @WindowsUpdate to find out when...

8.8CVSS

7AI Score

0.008EPSS

2024-05-14 07:00 AM
118
mskb
mskb

May 14, 2024—KB5037768 (OS Builds 19044.4412 and 19045.4412)

May 14, 2024—KB5037768 (OS Builds 19044.4412 and 19045.4412) 03/12/24 IMPORTANT The following editions of Windows 10, version 21H2 will reach end of service on June 11, 2024:- Windows 10 Enterprise and Education- Windows 10 IoT Enterprise- Windows 10 Enterprise multi-sessionAfter that date, these.....

8.8CVSS

7.6AI Score

0.008EPSS

2024-05-14 07:00 AM
52
mskb
mskb

May 14, 2024—KB5037763 (OS Build 14393.6981)

May 14, 2024—KB5037763 (OS Build 14393.6981) 11/19/20 For information about Windows update terminology, see the article about the types of Windows updates and the monthly quality update types. For an overview of Windows 10, version 1607, see its update history page. Highlights This update...

8.8CVSS

7.1AI Score

0.008EPSS

2024-05-14 07:00 AM
231
packetstorm

7.4AI Score

2024-05-14 12:00 AM
152
nessus
nessus

Rocky Linux 9 : flatpak (RLSA-2023:6518)

The remote Rocky Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2023:6518 advisory. Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. Versions prior to 1.10.8, 1.12.8, 1.14.4, and...

10CVSS

9.7AI Score

0.008EPSS

2024-05-14 12:00 AM
1
nessus
nessus

Ubuntu 20.04 LTS : Linux kernel (BlueField) vulnerabilities (USN-6767-2)

The remote Ubuntu 20.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6767-2 advisory. In the Linux kernel, the following vulnerability has been resolved: net: prevent mss overflow in skb_segment() Once again syzbot is able to crash the...

7.8CVSS

8AI Score

0.0004EPSS

2024-05-14 12:00 AM
15
packetstorm

7.4AI Score

2024-05-14 12:00 AM
128
github
github

NocoDB Vulnerable to Stored Cross-Site Scripting in Formula.vue

Summary A stored cross-site scripting vulnerability exists within the Formula virtual cell comments functionality. Details The nc-gui/components/virtual-cell/Formula.vue displays a v-html tag with the value of "urls" whose contents are processed by the function replaceUrlsWithLink(). This function....

7.3CVSS

5.8AI Score

0.0004EPSS

2024-05-13 07:59 PM
4
osv
osv

NocoDB Vulnerable to Stored Cross-Site Scripting in Formula.vue

Summary A stored cross-site scripting vulnerability exists within the Formula virtual cell comments functionality. Details The nc-gui/components/virtual-cell/Formula.vue displays a v-html tag with the value of "urls" whose contents are processed by the function replaceUrlsWithLink(). This function....

7.3CVSS

6.1AI Score

0.0004EPSS

2024-05-13 07:59 PM
10
rapid7blog
rapid7blog

Ongoing Malvertising Campaign leads to Ransomware

Executive Summary Rapid7 has observed an ongoing campaign to distribute trojanized installers for WinSCP and PuTTY via malicious ads on commonly used search engines, where clicking on the ad leads to typo squatted domains. In at least one observed case, the infection has led to the attempted...

7.5AI Score

2024-05-13 07:17 PM
19
vulnrichment
vulnrichment

CVE-2023-49781 NocoDB Vulnerable to Stored Cross-Site Scripting in Formula.vue

NocoDB is software for building databases as spreadsheets. Prior to 0.202.9, a stored cross-site scripting vulnerability exists within the Formula virtual cell comments functionality. The nc-gui/components/virtual-cell/Formula.vue displays a v-html tag with the value of "urls" whose contents are...

7.3CVSS

5.8AI Score

0.0004EPSS

2024-05-13 06:54 PM
1
thn
thn

Severe Vulnerabilities in Cinterion Cellular Modems Pose Risks to Various Industries

Cybersecurity researchers have disclosed multiple security flaws in Cinterion cellular modems that could be potentially exploited by threat actors to access sensitive information and achieve code execution. "These vulnerabilities include critical flaws that permit remote code execution and...

9.8CVSS

9.3AI Score

0.002EPSS

2024-05-13 10:12 AM
6
zdt
zdt

Openmediavault Remote Code Execution / Local Privilege Escalation Exploit

Openmediavault versions prior to 7.0.32 have a vulnerability that occurs when users in the web-admin group enter commands on the crontab by selecting the root shell. As a result of exploiting the vulnerability, authenticated web-admin users can run commands with root privileges and receive reverse....

7.4AI Score

2024-05-13 12:00 AM
22
kitploit
kitploit

PingRAT - Secretly Passes C2 Traffic Through Firewalls Using ICMP Payloads

PingRAT secretly passes C2 traffic through firewalls using ICMP payloads. Features: Uses ICMP for Command and Control Undetectable by most AV/EDR solutions Written in Go Installation: Download the binaries or build the binaries and you are ready to go: $ git clone...

7.4AI Score

2024-05-12 12:30 PM
28
nessus
nessus

RHEL 6 : gcc (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. gcc: Exploitable buffer overflow (CVE-2016-2226) Use-after-free vulnerability in libiberty allows remote...

6.5AI Score

0.026EPSS

2024-05-11 12:00 AM
3
nessus
nessus

RHEL 8 : sqlite (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 8 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. sqlite: heap-based buffer over-read in function fts5HashEntrySort in sqlite3.c (CVE-2019-9936) In SQLite...

8AI Score

0.046EPSS

2024-05-11 12:00 AM
3
nessus
nessus

RHEL 6 : spice-vdagent (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 6 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. spice-vdagent: Improper validation of xfers->save_dir in vdagent_file_xfers_data() (CVE-2017-15108) ...

6.7AI Score

0.001EPSS

2024-05-11 12:00 AM
2
nessus
nessus

RHEL 5 : gcc (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. gcc: Exploitable buffer overflow (CVE-2016-2226) Use-after-free vulnerability in libiberty allows remote...

6.2AI Score

0.026EPSS

2024-05-11 12:00 AM
4
Total number of security vulnerabilities39529